EP4236196A3 - In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method - Google Patents

In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method Download PDF

Info

Publication number
EP4236196A3
EP4236196A3 EP23179231.8A EP23179231A EP4236196A3 EP 4236196 A3 EP4236196 A3 EP 4236196A3 EP 23179231 A EP23179231 A EP 23179231A EP 4236196 A3 EP4236196 A3 EP 4236196A3
Authority
EP
European Patent Office
Prior art keywords
fraud
electronic control
network system
vehicle network
mac
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP23179231.8A
Other languages
German (de)
French (fr)
Other versions
EP4236196A2 (en
Inventor
Tomoyuki Haga
Hideki Matsushima
Manabu Maeda
Yuji Unagami
Yoshihiro Ujiie
Takeshi KISHIKAWA
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Intellectual Property Corp of America
Original Assignee
Panasonic Intellectual Property Corp of America
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Panasonic Intellectual Property Corp of America filed Critical Panasonic Intellectual Property Corp of America
Publication of EP4236196A2 publication Critical patent/EP4236196A2/en
Publication of EP4236196A3 publication Critical patent/EP4236196A3/en
Pending legal-status Critical Current

Links

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/30Detection related to theft or to other events relevant to anti-theft systems
    • B60R25/307Detection related to theft or to other events relevant to anti-theft systems using data concerning maintenance or configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R2325/00Indexing scheme relating to vehicle anti-theft devices
    • B60R2325/10Communication protocols, communication systems of vehicle anti-theft devices
    • B60R2325/108Encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

An anti-fraud method for use in an in-vehicle network system including a plurality of electronic control units that exchange data frames, each having added thereto a MAC, via a bus includes a receiving step of receiving a data frame transmitted on the bus, a verification step of generating a MAC by using data and verifying that the data frame received in the receiving step has added thereto the MAC, and an update processing step of performing an update process on the data used for generating the MAC in a case where verification has failed in the verification step.
EP23179231.8A 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method Pending EP4236196A3 (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US201461990340P 2014-05-08 2014-05-08
JP2015032008 2015-02-20
EP18207061.5A EP3462670B1 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method
PCT/JP2015/002163 WO2015170453A1 (en) 2014-05-08 2015-04-21 On-vehicle network system, fraud-detection electronic control unit, and method for tackling fraud
EP21164835.7A EP3860042B1 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method
EP15789834.7A EP3142291B1 (en) 2014-05-08 2015-04-21 On-vehicle network system, fraud-detection electronic control unit, and method for tackling fraud

Related Parent Applications (4)

Application Number Title Priority Date Filing Date
EP15789834.7A Division EP3142291B1 (en) 2014-05-08 2015-04-21 On-vehicle network system, fraud-detection electronic control unit, and method for tackling fraud
EP18207061.5A Division EP3462670B1 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method
EP21164835.7A Division EP3860042B1 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method
EP21164835.7A Division-Into EP3860042B1 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method

Publications (2)

Publication Number Publication Date
EP4236196A2 EP4236196A2 (en) 2023-08-30
EP4236196A3 true EP4236196A3 (en) 2023-10-18

Family

ID=54392313

Family Applications (4)

Application Number Title Priority Date Filing Date
EP18207061.5A Active EP3462670B1 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method
EP15789834.7A Active EP3142291B1 (en) 2014-05-08 2015-04-21 On-vehicle network system, fraud-detection electronic control unit, and method for tackling fraud
EP21164835.7A Active EP3860042B1 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method
EP23179231.8A Pending EP4236196A3 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method

Family Applications Before (3)

Application Number Title Priority Date Filing Date
EP18207061.5A Active EP3462670B1 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method
EP15789834.7A Active EP3142291B1 (en) 2014-05-08 2015-04-21 On-vehicle network system, fraud-detection electronic control unit, and method for tackling fraud
EP21164835.7A Active EP3860042B1 (en) 2014-05-08 2015-04-21 In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method

Country Status (5)

Country Link
US (3) US9725073B2 (en)
EP (4) EP3462670B1 (en)
JP (2) JP6407981B2 (en)
CN (3) CN110696746B (en)
WO (1) WO2015170453A1 (en)

Families Citing this family (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6126980B2 (en) * 2013-12-12 2017-05-10 日立オートモティブシステムズ株式会社 Network device and network system
CN110696746B (en) 2014-05-08 2023-03-24 松下电器(美国)知识产权公司 Abnormal handling method, vehicle-mounted network system and electronic control unit
JP6875576B2 (en) * 2014-05-08 2021-05-26 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Fraud handling method
JP6396464B2 (en) 2014-07-10 2018-09-26 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America In-vehicle network system, electronic control unit, reception method and transmission method
JP6188673B2 (en) * 2014-12-24 2017-08-30 Kddi株式会社 Receiving node, message inspection method, and computer program
US11165851B2 (en) 2015-06-29 2021-11-02 Argus Cyber Security Ltd. System and method for providing security to a communication network
US11115433B2 (en) 2015-06-29 2021-09-07 Argus Cyber Security Ltd. System and method for content based anomaly detection in an in-vehicle communication network
JP6197000B2 (en) * 2015-07-03 2017-09-13 Kddi株式会社 System, vehicle, and software distribution processing method
JP6376073B2 (en) * 2015-08-07 2018-08-22 株式会社デンソー COMMUNICATION SYSTEM, COUNT VALUE SYNCHRONIZATION METHOD, AND PROGRAM
JP6332194B2 (en) * 2015-08-07 2018-05-30 株式会社デンソー COMMUNICATION DEVICE, COMMUNICATION METHOD, AND COMMUNICATION PROGRAM
US10361934B2 (en) * 2015-09-28 2019-07-23 Nxp B.V. Controller area network (CAN) device and method for controlling CAN traffic
CN112437056B (en) 2015-12-16 2023-07-25 松下电器(美国)知识产权公司 Security processing method and server
JP6423402B2 (en) 2015-12-16 2018-11-14 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Security processing method and server
JP6684690B2 (en) * 2016-01-08 2020-04-22 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Fraud detection method, monitoring electronic control unit and in-vehicle network system
JP6260066B2 (en) * 2016-01-18 2018-01-17 Kddi株式会社 In-vehicle computer system and vehicle
US10992705B2 (en) * 2016-01-20 2021-04-27 The Regents Of The University Of Michigan Exploiting safe mode of in-vehicle networks to make them unsafe
JP6260064B2 (en) * 2016-03-14 2018-01-17 Kddi株式会社 Communication network system and vehicle
EP3443432A4 (en) * 2016-04-12 2020-04-01 Guardknox Cyber Technologies Ltd. Specially programmed computing systems with associated devices configured to implement secure lockdowns and methods of use thereof
US10271209B2 (en) * 2016-06-12 2019-04-23 Apple Inc. Session protocol for backward security between paired devices
JP6846991B2 (en) * 2016-07-05 2021-03-24 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Anomaly detection electronic control unit, in-vehicle network system and anomaly detection method
JP6699407B2 (en) 2016-07-05 2020-05-27 株式会社デンソー Message authentication abnormality determination device
US10187368B2 (en) 2016-08-03 2019-01-22 Ripple Luxembourg S.A. Resource transfer setup and verification
CN109314640B (en) * 2016-08-29 2021-11-12 Kddi株式会社 Vehicle information collection system, vehicle-mounted computer, vehicle information collection device, vehicle information collection method, and recording medium
JP6693368B2 (en) * 2016-09-21 2020-05-13 株式会社オートネットワーク技術研究所 Communication system, relay device, and communication method
JP6299039B2 (en) * 2016-09-23 2018-03-28 Kddi株式会社 Vehicle information collection system, data security device, vehicle information collection method, and computer program
US11595366B2 (en) * 2016-09-23 2023-02-28 Apple Inc. Secure communication of network traffic
JP6547719B2 (en) * 2016-09-30 2019-07-24 トヨタ自動車株式会社 In-vehicle communication network
JP6409849B2 (en) * 2016-10-31 2018-10-24 トヨタ自動車株式会社 Communication system and communication method
KR102474800B1 (en) * 2016-12-15 2022-12-06 현대자동차주식회사 Gateway and Method for controlling Gateway
WO2018142751A1 (en) * 2017-02-01 2018-08-09 住友電気工業株式会社 Control device, program update method, and computer program
DE102017103418B4 (en) * 2017-02-20 2019-01-24 Infineon Technologies Ag A method of determining information about integrity of signal processing components within a signal path, signal processing circuit and electronic control unit
WO2018186054A1 (en) * 2017-04-07 2018-10-11 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Method for determining reference for unauthorized communication detection, system for determining reference for unauthorized communication detection, and program
EP3618361B1 (en) * 2017-04-27 2021-06-16 Fujitsu Limited Vehicle system and key distribution method
US20200151972A1 (en) * 2017-05-09 2020-05-14 Mitsubishi Electric Corporation In-vehicle authentication system, vehicle communication apparatus, authentication management apparatus, in-vehicle authentication method, and computer readable medium
US10861359B2 (en) * 2017-05-16 2020-12-08 Texas Instruments Incorporated Surround-view with seamless transition to 3D view system and method
JP6751057B2 (en) * 2017-07-04 2020-09-02 日立オートモティブシステムズ株式会社 Electronic control system
US10701102B2 (en) * 2017-10-03 2020-06-30 George Mason University Hardware module-based authentication in intra-vehicle networks
DE102017218134B3 (en) 2017-10-11 2019-02-14 Volkswagen Aktiengesellschaft A method and apparatus for transmitting a message sequence over a data bus and method and apparatus for detecting an attack on a message sequence thus transmitted
CN111279310B (en) * 2017-10-24 2023-09-12 华为国际有限公司 Vehicle-mounted equipment upgrading method and related equipment
JP2019125956A (en) * 2018-01-18 2019-07-25 日本電信電話株式会社 Key exchange method, key exchange system, key exchange server device, communication device, and program
US10193597B1 (en) 2018-02-20 2019-01-29 Apple Inc. Electronic device having slots for handling near-field communications and non-near-field communications
JP2019161605A (en) * 2018-03-16 2019-09-19 株式会社デンソー Master electronic controller, slave electronic controller, electronic control system, communication control method, and communication control program
RU2725033C2 (en) * 2018-03-30 2020-06-29 Акционерное общество "Лаборатория Касперского" System and method of creating rules
RU2706887C2 (en) * 2018-03-30 2019-11-21 Акционерное общество "Лаборатория Касперского" System and method for blocking computer attack on vehicle
CN111373701B (en) * 2018-05-23 2022-05-17 松下电器(美国)知识产权公司 Abnormality detection device, abnormality detection system, and control method
CN110661746B (en) * 2018-06-28 2022-03-18 中车株洲电力机车研究所有限公司 Train CAN bus communication security encryption method and decryption method
EP3614622A1 (en) * 2018-08-24 2020-02-26 Nagravision SA Sending and receiving messages
JP7016783B2 (en) * 2018-10-17 2022-02-07 日立Astemo株式会社 Information processing equipment, management equipment
US10802902B2 (en) * 2018-10-23 2020-10-13 GM Global Technology Operations LLC Notification of controller fault using message authentication code
CN111294795B (en) * 2018-12-10 2023-09-15 大陆汽车电子(连云港)有限公司 System for realizing communication in vehicle
JP7132132B2 (en) * 2019-01-09 2022-09-06 国立大学法人東海国立大学機構 In-vehicle communication system, in-vehicle communication control device, in-vehicle communication device, computer program, communication control method and communication method
JP7147635B2 (en) * 2019-03-05 2022-10-05 トヨタ自動車株式会社 Unauthorized transmission data detector
JP7225948B2 (en) * 2019-03-11 2023-02-21 株式会社オートネットワーク技術研究所 Alternate Device, Alternate Control Program and Alternate Method
JP2020147145A (en) * 2019-03-13 2020-09-17 株式会社デンソー Display controller, display device, display control system and reliability determination program
JP7306865B2 (en) * 2019-04-19 2023-07-11 日立Astemo株式会社 Arithmetic unit
CN110545175B (en) * 2019-08-23 2022-08-26 国网湖北省电力有限公司电力科学研究院 Security authentication method for communication protocol of charging pile and electric vehicle
US11165794B2 (en) * 2019-09-30 2021-11-02 Infineon Technologies Ag Alert system for controller area networks
US11750399B2 (en) * 2019-12-06 2023-09-05 Motional Ad Llc Cyber-security protocol
IT201900023544A1 (en) * 2019-12-10 2021-06-10 Fpt Ind Spa METHOD AND SYSTEM OF DATA EXCHANGE ON A NETWORK TO INCREASE SECURITY MEASURES OF THE NETWORK, VEHICLE INCLUDING THIS SYSTEM
JP7443832B2 (en) 2020-03-05 2024-03-06 株式会社デンソー security management device
JP7283427B2 (en) 2020-03-25 2023-05-30 トヨタ自動車株式会社 VEHICLE CONTROL SYSTEM, ATTACK DETERMINATION METHOD AND PROGRAM
US11411766B2 (en) 2020-09-03 2022-08-09 Toyota Motor North America, Inc. Secure controller area network (CAN) transceiver
JP7404210B2 (en) * 2020-09-28 2023-12-25 株式会社東海理化電機製作所 systems and programs
JP7380530B2 (en) 2020-11-13 2023-11-15 トヨタ自動車株式会社 Vehicle communication system, communication method and communication program
JP2022086355A (en) * 2020-11-30 2022-06-09 株式会社東海理化電機製作所 Transmitter, receiver, communication system, and program
US11503114B2 (en) 2021-01-05 2022-11-15 Toyota Motor North America, Inc. Provisioning of event-based keys to transports
US11438158B2 (en) 2021-01-05 2022-09-06 Toyota Motor North America, Inc. Provisioning of external functionality to transports
US11870557B2 (en) 2021-01-05 2024-01-09 Toyota Motor North America, Inc. Process for generating transport keys for data communication based on actions performed by a transport
WO2022234768A1 (en) * 2021-05-07 2022-11-10 パナソニックIpマネジメント株式会社 Information processing method, device, and program

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5574848A (en) * 1993-08-24 1996-11-12 National Semiconductor Corporation Can interface selecting one of two distinct fault recovery method after counting a predetermined number of recessive bits or good can frames
JP2970644B2 (en) * 1998-03-02 1999-11-02 トヨタ自動車株式会社 Vehicle anti-theft device
US6442708B1 (en) * 1999-12-14 2002-08-27 Honeywell International Inc. Fault localization and health indication for a controller area network
JP2004348274A (en) * 2003-05-20 2004-12-09 Fuji Heavy Ind Ltd Diagnostic device for communication failure
JP3849675B2 (en) * 2003-07-25 2006-11-22 トヨタ自動車株式会社 Vehicle diagnosis method, vehicle diagnosis system, vehicle and center
CN100553192C (en) * 2003-12-26 2009-10-21 三菱电机株式会社 Authenticate device, certified device and key updating method
US20080288137A1 (en) 2005-09-16 2008-11-20 Autonetworks Technologies, Ltd. Vehicle-Mounted Load Drive Control System
CN100428701C (en) * 2006-08-22 2008-10-22 哈尔滨工业大学 CAN wrong frame generating and detecting system and its method
CN101494519B (en) * 2008-06-10 2011-06-08 杨福宇 Method and apparatus for implementing passive error frame in CAN protocol
GB2464260B (en) * 2008-10-02 2013-10-02 Motorola Solutions Inc Method, mobile station, system and network processor for use in mobile communications
CN101764730B (en) * 2009-12-18 2011-12-21 航天东方红卫星有限公司 CAN bus data transmission method
US8904183B2 (en) * 2010-03-25 2014-12-02 GM Global Technology Operations LLC Efficient technique to achieve non-repudiation and resilience to DoS attacks in wireless networks
JP2011223396A (en) * 2010-04-12 2011-11-04 Toshiba Corp Address distribution method and device
US8934351B2 (en) * 2011-03-24 2015-01-13 Fujitsu Ten Limited Communication apparatus and communication system
JP5770602B2 (en) 2011-10-31 2015-08-26 トヨタ自動車株式会社 Message authentication method and communication system in communication system
JP5522160B2 (en) * 2011-12-21 2014-06-18 トヨタ自動車株式会社 Vehicle network monitoring device
WO2013128317A1 (en) * 2012-03-01 2013-09-06 Nds Limited Anti-replay counter measures
WO2013179392A1 (en) * 2012-05-29 2013-12-05 トヨタ自動車 株式会社 Authentication system and authentication method
CN110696746B (en) * 2014-05-08 2023-03-24 松下电器(美国)知识产权公司 Abnormal handling method, vehicle-mounted network system and electronic control unit
EP3142288B1 (en) * 2014-05-08 2018-12-26 Panasonic Intellectual Property Corporation of America In-car network system, electronic control unit and update processing method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CHUNG-WEI LIN ET AL: "Cyber-Security for the Controller Area Network (CAN) Communication Protocol", CYBER SECURITY (CYBERSECURITY), 2012 INTERNATIONAL CONFERENCE ON, IEEE, 14 December 2012 (2012-12-14), pages 1 - 7, XP032429508, ISBN: 978-1-4799-0219-4, DOI: 10.1109/CYBERSECURITY.2012.7 *
DENNIS K. NILSSON ET AL: "A Defense-in-Depth Approach to Securing the Wireless Vehicle Infrastructure", JOURNAL OF NETWORKS, vol. 4, no. 7, 1 September 2009 (2009-09-01), FI, pages 522 - 564, XP055254484, ISSN: 1796-2056, DOI: 10.4304/jnw.4.7.552-564 *

Also Published As

Publication number Publication date
US9902370B2 (en) 2018-02-27
EP3462670A1 (en) 2019-04-03
EP3860042A1 (en) 2021-08-04
US20160297401A1 (en) 2016-10-13
CN110696746A (en) 2020-01-17
EP3462670B1 (en) 2021-06-09
EP3142291A1 (en) 2017-03-15
EP4236196A2 (en) 2023-08-30
CN110708166A (en) 2020-01-17
EP3142291B1 (en) 2019-02-13
JP6407981B2 (en) 2018-10-17
US20170361808A1 (en) 2017-12-21
EP3142291A4 (en) 2017-05-17
CN110708166B (en) 2022-07-01
JP2019004518A (en) 2019-01-10
US10137862B2 (en) 2018-11-27
EP3860042B1 (en) 2023-08-02
CN105637803B (en) 2019-10-22
CN110696746B (en) 2023-03-24
JPWO2015170453A1 (en) 2017-04-20
WO2015170453A1 (en) 2015-11-12
US9725073B2 (en) 2017-08-08
JP6679680B2 (en) 2020-04-15
US20180126954A1 (en) 2018-05-10
CN105637803A (en) 2016-06-01

Similar Documents

Publication Publication Date Title
EP4236196A3 (en) In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method
MX2017014179A (en) Controller area network message authentication.
PH12019502200A1 (en) Method, apparatus, and system for blockchain consensus
EP3621029A4 (en) Car insurance image processing method, apparatus, server and system
ZA202004561B (en) System, method, and computer program for transmitting face models based on face data points
EP3553725A4 (en) Business data processing method, verification method, apparatus and system
EP3716090A4 (en) Data processing method, apparatus and system
EP3667593A4 (en) Virtual token-based settlement providing system, virtual token generation apparatus, virtual token verification server, virtual token-based settlement providing method, and virtual token-based settlement providing program
MY193941A (en) User identity verification method, apparatus and system
MY187905A (en) Method and apparatus for providing card service using electronic device
WO2016055970A3 (en) Methods, apparatuses, and systems for network analysis
TW201614476A (en) Systems and methods for reordering packet transmissions in a scalable memory system protocol
EP3382639A4 (en) Image processing device, image pickup device, apparatus control system, distribution data generation method, and program
EP2963905A3 (en) Communication apparatus, terminal apparatus, control methods thereof, and program
EP3217627A4 (en) Arbitration method, apparatus and system for active-active data centers
EP3592017A4 (en) Credential information processing method and apparatus for network connection, and application (app)
MX343953B (en) Methods and apparatus to identify a communication protocol being used in a process control system.
EP3842950A4 (en) Data collection server, data utilization server, equipment, data circulation system, data collection method and program
EP3001713A4 (en) Method, apparatus and system for distributing virtual subscriber identity module data
EP3627819A4 (en) Image generation device, image generation system, image generation method, and image generation program
EP3525181A4 (en) Method, apparatus and system for identity validity verification
WO2017117520A8 (en) A method, system and apparatus using forward-secure cryptography for passcode verification
EP3159146A4 (en) 3d printing system, method for producing 3d printed object, information processing device, method for generating shrink-resistant structure in 3d object, and program for generating shrink-resistant structure in 3d printed object
EP3857411A4 (en) System, devices, and methods for acquiring and verifying online information
EP3284049A4 (en) A system, method, and apparatus for updating an existing dynamic transaction card

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN PUBLISHED

AC Divisional application: reference to earlier application

Ref document number: 3142291

Country of ref document: EP

Kind code of ref document: P

Ref document number: 3462670

Country of ref document: EP

Kind code of ref document: P

Ref document number: 3860042

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0009080000

Ipc: H04L0009320000

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/08 20060101ALI20230911BHEP

Ipc: B60R 16/023 20060101ALI20230911BHEP

Ipc: H04L 9/32 20060101AFI20230911BHEP